Security
Headlines
HeadlinesLatestCVEs

Headline

RHSA-2023:3002: Red Hat Security Advisory: bind security and bug fix update

An update for bind is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.

Related CVEs:

  • CVE-2022-2795: A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver’s performance, effectively denying legitimate clients access to the DNS resolution service.
Red Hat Security Data
#vulnerability#linux#red_hat#git#ldap#ibm

Synopsis

Moderate: bind security and bug fix update

Type/Severity

Security Advisory: Moderate

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for bind is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The Berkeley Internet Name Domain (BIND) is an implementation of the Domain Name System (DNS) protocols. BIND includes a DNS server (named); a resolver library (routines for applications to use when interfacing with DNS); and tools for verifying that the DNS server is operating correctly.

Security Fix(es):

  • bind: processing large delegations may severely degrade resolver performance (CVE-2022-2795)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.8 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

After installing the update, the BIND daemon (named) will be restarted automatically.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64

Fixes

  • BZ - 2101712 - named-pkcs11 crashing into dns-pkcs11 library red-black tree [bind rhel-8.8.0]
  • BZ - 2128584 - CVE-2022-2795 bind: processing large delegations may severely degrade resolver performance
  • BZ - 2133889 - bind-dyndb-ldap fail to build with current bind 9.16.23 [rhel8]

References

  • https://access.redhat.com/security/updates/classification/#moderate
  • https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.8_release_notes/index

Red Hat Enterprise Linux for x86_64 8

SRPM

bind-9.11.36-8.el8.src.rpm

SHA-256: 6accc151a6631f2f4801da79b40e949438b7892889bedb5995296c9ef230d5f8

x86_64

bind-9.11.36-8.el8.x86_64.rpm

SHA-256: 2f7e9a949d9f199a82e923c958a6d239e8402415fc25a8b31b5a530fb32ff4a5

bind-chroot-9.11.36-8.el8.x86_64.rpm

SHA-256: 0305c9a40a448fd7600c2b0b4d2110b049f24627aefeeca1991ce6c17ec8e5ea

bind-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 3d26d39bd7177a2d591b83e3cba6a2967686805922c75e9bf767b884c93ebfae

bind-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 3d26d39bd7177a2d591b83e3cba6a2967686805922c75e9bf767b884c93ebfae

bind-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 4064e140f2f66c74b354b870c0792cdced5125d45aa36ab5afd3dd7ad3b16706

bind-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 4064e140f2f66c74b354b870c0792cdced5125d45aa36ab5afd3dd7ad3b16706

bind-debugsource-9.11.36-8.el8.i686.rpm

SHA-256: db788399af7bf86ca5c05b457f54f24b4931d2e3ea680995e26ac738c3546b05

bind-debugsource-9.11.36-8.el8.i686.rpm

SHA-256: db788399af7bf86ca5c05b457f54f24b4931d2e3ea680995e26ac738c3546b05

bind-debugsource-9.11.36-8.el8.x86_64.rpm

SHA-256: 620179520265d2eb4d53012ad4327dd515557e9ae033eaf8f3143a790b4a7686

bind-debugsource-9.11.36-8.el8.x86_64.rpm

SHA-256: 620179520265d2eb4d53012ad4327dd515557e9ae033eaf8f3143a790b4a7686

bind-devel-9.11.36-8.el8.i686.rpm

SHA-256: 60e8d219f7b2dbdf9324551d0b8458f64125da58b3abaab9d847152f50808e9c

bind-devel-9.11.36-8.el8.x86_64.rpm

SHA-256: 58ce7aa8d3538d30458cc7e7142afa376370565d0d6479b0c02009f01ed71b4f

bind-export-devel-9.11.36-8.el8.i686.rpm

SHA-256: 18d4165915c02b2d5326ff80821ac69cbc47790c22ce37fc69a16c5e4302f5b7

bind-export-devel-9.11.36-8.el8.x86_64.rpm

SHA-256: 255ffb4f4bec284d8b540e1060089961fcc4848d1a59a40474c098722c3c08c0

bind-export-libs-9.11.36-8.el8.i686.rpm

SHA-256: 8e6f7f2c3bba6370d215b45de6465f98d8ca5d8218fbfa012505462fbaab230d

bind-export-libs-9.11.36-8.el8.x86_64.rpm

SHA-256: 07533c826bf1f2e41726191c7fbb2a20b4f4844bfe669cfc4de02cd3227fa5d3

bind-export-libs-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 328b6aeb6e0d75ba8fe18320f619de7cd111b514f2f43e0bcb53a0615f6a63db

bind-export-libs-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 328b6aeb6e0d75ba8fe18320f619de7cd111b514f2f43e0bcb53a0615f6a63db

bind-export-libs-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 3006b652ef907f5edec605b33d3cac4f50882752c87657b3233f82dccc53d733

bind-export-libs-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 3006b652ef907f5edec605b33d3cac4f50882752c87657b3233f82dccc53d733

bind-libs-9.11.36-8.el8.i686.rpm

SHA-256: 9c8734093ed4af5379cd860f22d2550f309f0b0845e17b79734527bdcbe4b83d

bind-libs-9.11.36-8.el8.x86_64.rpm

SHA-256: 5c812db7add24b32beb223a0ee005affc051793f3b1719764d60790add98642a

bind-libs-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 918312faf87e15535b74302feacde1c05f0650bddb980edc7489991f6f2607bd

bind-libs-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 918312faf87e15535b74302feacde1c05f0650bddb980edc7489991f6f2607bd

bind-libs-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 35dc17da08c34a2ae68f1431340a7cf99cf0240bf64ef7bb60e49d5198bd24ec

bind-libs-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 35dc17da08c34a2ae68f1431340a7cf99cf0240bf64ef7bb60e49d5198bd24ec

bind-libs-lite-9.11.36-8.el8.i686.rpm

SHA-256: ec29d14091a1d3a88953f845ea7dbdd7c2fe3fdee39c218729319e3dce0a6c78

bind-libs-lite-9.11.36-8.el8.x86_64.rpm

SHA-256: 8b29bbca074c802856b41855a929007eac56338c9d9dbf29fad71d2dcb8ccf93

bind-libs-lite-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 1ffdaebe3da14a17673343af2f465e7ebd68370a2538d4e04beaebc21c6aa2ee

bind-libs-lite-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 1ffdaebe3da14a17673343af2f465e7ebd68370a2538d4e04beaebc21c6aa2ee

bind-libs-lite-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 611c59fa2c90dac0e472c85cc6048d25ffb47ea81b075a6b38feba9e7c8d1ab3

bind-libs-lite-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 611c59fa2c90dac0e472c85cc6048d25ffb47ea81b075a6b38feba9e7c8d1ab3

bind-license-9.11.36-8.el8.noarch.rpm

SHA-256: 814d470e167ad951c1960f057f999b0e60cdcdd0fe7cf89f2530a5374ef03943

bind-lite-devel-9.11.36-8.el8.i686.rpm

SHA-256: 36c9be1d697edcdb00bcf29e4c01d89025319bfcb2f1ad247991e0220fc5990f

bind-lite-devel-9.11.36-8.el8.x86_64.rpm

SHA-256: f1b9c5d6090f44982257be444b577e9204f82e6e877e41c89016d4cd4af5b1ed

bind-pkcs11-9.11.36-8.el8.x86_64.rpm

SHA-256: f570a5d9dcde5d4ea9ab6a46ffd27f401663c291197f3b0003cff9e77193fa84

bind-pkcs11-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 9d5aabd255287dd7add684c20764616b38c1ab09cfa474bfdd09e96eed51c18f

bind-pkcs11-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 9d5aabd255287dd7add684c20764616b38c1ab09cfa474bfdd09e96eed51c18f

bind-pkcs11-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 3ce8b2315f3f56d4243cef6168491cd317ba340c6986f58d81b638deb294ec79

bind-pkcs11-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 3ce8b2315f3f56d4243cef6168491cd317ba340c6986f58d81b638deb294ec79

bind-pkcs11-devel-9.11.36-8.el8.i686.rpm

SHA-256: 7bd892ef3a24a26e855fddf0ca78cdfacc2ebab73d12e1d52d0a73c50d2d78b6

bind-pkcs11-devel-9.11.36-8.el8.x86_64.rpm

SHA-256: 1a7c82783f2594835a38b544f17acc290dd0c301a39b6225bf15192c643f1038

bind-pkcs11-libs-9.11.36-8.el8.i686.rpm

SHA-256: 882467bad588c3839437e2c12212e5a5a08b74bacdff84ca72fc5ba2a43a78e8

bind-pkcs11-libs-9.11.36-8.el8.x86_64.rpm

SHA-256: bfdc40a11c94237add8157dada82c2c2ee60142b40363dd5c8151e0d8808a983

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 44863ca000ecc739a7e1145430f25739871fc3ba34161ee440b877c9957c89ef

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 44863ca000ecc739a7e1145430f25739871fc3ba34161ee440b877c9957c89ef

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 6365ae0e9def58348cebf496625686cec75925a46ee4534a4d515c91b10713d1

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 6365ae0e9def58348cebf496625686cec75925a46ee4534a4d515c91b10713d1

bind-pkcs11-utils-9.11.36-8.el8.x86_64.rpm

SHA-256: 5ae2d732642a880c795ae418314693f7435462ea1d0ed4f30ef080ec8c30ba0f

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 649356fbb04d1e6a0bce2ef69f2f9bc6a3bce2f351ac06ff8bae0aacf5649ec9

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 649356fbb04d1e6a0bce2ef69f2f9bc6a3bce2f351ac06ff8bae0aacf5649ec9

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 8de6df5457f9f57001c04dbb67da82a3c759edf51e27ebc2c17bc901288984b7

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 8de6df5457f9f57001c04dbb67da82a3c759edf51e27ebc2c17bc901288984b7

bind-sdb-9.11.36-8.el8.x86_64.rpm

SHA-256: dd99efa1481e352519b48847dc3b5e6c237cc6be8a10092de317a52d58af6752

bind-sdb-chroot-9.11.36-8.el8.x86_64.rpm

SHA-256: e644d0a63438ee4fccbf70dc4a238c7e2662770dc2ccd462df82351aec4d76da

bind-sdb-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: e1fdf68899d86be48bba560b77d85053fca2e826559135f5e589e1f8406f7627

bind-sdb-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: e1fdf68899d86be48bba560b77d85053fca2e826559135f5e589e1f8406f7627

bind-sdb-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 3ddb39f5a21d7e3bad5a8b9e91895eb3387376a3875af393ea2681e28770facf

bind-sdb-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: 3ddb39f5a21d7e3bad5a8b9e91895eb3387376a3875af393ea2681e28770facf

bind-utils-9.11.36-8.el8.x86_64.rpm

SHA-256: 7fc790cfa7769afa2b57a9b235681ee649068d293d43de838db91211813ac8eb

bind-utils-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 9d1d6e843a3db7fd0f5fa18f36bf8349b0d7827e8dbe80c3fa9d1b8318f533ea

bind-utils-debuginfo-9.11.36-8.el8.i686.rpm

SHA-256: 9d1d6e843a3db7fd0f5fa18f36bf8349b0d7827e8dbe80c3fa9d1b8318f533ea

bind-utils-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: e1506cbd4031464c099b66c9c3512128d60d3f45645b55387a2fc74bd6606c2c

bind-utils-debuginfo-9.11.36-8.el8.x86_64.rpm

SHA-256: e1506cbd4031464c099b66c9c3512128d60d3f45645b55387a2fc74bd6606c2c

python3-bind-9.11.36-8.el8.noarch.rpm

SHA-256: f4b65a8f38676a2973fca491ef9373b35d912b40cc5ad685f2fe0091781c3ebb

Red Hat Enterprise Linux for IBM z Systems 8

SRPM

bind-9.11.36-8.el8.src.rpm

SHA-256: 6accc151a6631f2f4801da79b40e949438b7892889bedb5995296c9ef230d5f8

s390x

bind-9.11.36-8.el8.s390x.rpm

SHA-256: 84fbcb93346c5d7f40b8b78eda2c5fae52d8a36de22c82752ede475c56a33827

bind-chroot-9.11.36-8.el8.s390x.rpm

SHA-256: 68c84a3cfdffa48cbc6fd02140b41d8d7df497bf0d4a8fdf665d4346c33ca638

bind-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: a1ffb2be7a4df029308ad7c27ef5699863d92ed52b0c682871552c9d2a4124a1

bind-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: a1ffb2be7a4df029308ad7c27ef5699863d92ed52b0c682871552c9d2a4124a1

bind-debugsource-9.11.36-8.el8.s390x.rpm

SHA-256: 84073c9f7a6b755431e022266da16c81c9d77d020bda41e0fc6f92bcbf53b450

bind-debugsource-9.11.36-8.el8.s390x.rpm

SHA-256: 84073c9f7a6b755431e022266da16c81c9d77d020bda41e0fc6f92bcbf53b450

bind-devel-9.11.36-8.el8.s390x.rpm

SHA-256: d2cdffdf21f996b03412bdff8f14c5c33b7093fcd87b71460105a87110d9a5ce

bind-export-devel-9.11.36-8.el8.s390x.rpm

SHA-256: 697fd086264b99fef35dfb21e09fbfcfaa41779891d1ebce711fec62f6a7ecf8

bind-export-libs-9.11.36-8.el8.s390x.rpm

SHA-256: 5c415844f181a85b1a339f5175f7920af651c621cb25e97f373a88b3eca10d43

bind-export-libs-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 94a2cf73d02a1185b6bf7980fa2a7ec93b21e54131e8ebaab7c0ff2a4640b760

bind-export-libs-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 94a2cf73d02a1185b6bf7980fa2a7ec93b21e54131e8ebaab7c0ff2a4640b760

bind-libs-9.11.36-8.el8.s390x.rpm

SHA-256: e0372e1e72f191e98634990bb8207370f4b34338a08263bbd1ed18d7788cc2fd

bind-libs-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 1ff32f781bc99a62104fa4d3a0565f0f35d0eb2718dee9f17d3af98298907e6b

bind-libs-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 1ff32f781bc99a62104fa4d3a0565f0f35d0eb2718dee9f17d3af98298907e6b

bind-libs-lite-9.11.36-8.el8.s390x.rpm

SHA-256: 28fddec6bfab7e85eb94b3eb9ba1e396d76583ab0e815583ed9158ccc9a51dc1

bind-libs-lite-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 4595d3dadadde6c10ab7bdaff969dfb84bd9b97ac2858f77423bd4fad877b8fd

bind-libs-lite-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 4595d3dadadde6c10ab7bdaff969dfb84bd9b97ac2858f77423bd4fad877b8fd

bind-license-9.11.36-8.el8.noarch.rpm

SHA-256: 814d470e167ad951c1960f057f999b0e60cdcdd0fe7cf89f2530a5374ef03943

bind-lite-devel-9.11.36-8.el8.s390x.rpm

SHA-256: 0ebcfb329c89b0e5ff3b20665b2c376695c489866a17ca56eb3ab630d6f0a05e

bind-pkcs11-9.11.36-8.el8.s390x.rpm

SHA-256: e5e9e22e7450b217b633bc21e4d8ceda5e43a281936cbe8f9cc33a68d45f140d

bind-pkcs11-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 61dd6c420fc80ad38a25e3df7ca7cfe519300717c87079be96a760c621f1a0c8

bind-pkcs11-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 61dd6c420fc80ad38a25e3df7ca7cfe519300717c87079be96a760c621f1a0c8

bind-pkcs11-devel-9.11.36-8.el8.s390x.rpm

SHA-256: 7d89084b482b3554cb8d92fb5a95bdf5154a063ca530aa4c1740258d995fe1af

bind-pkcs11-libs-9.11.36-8.el8.s390x.rpm

SHA-256: 7043f646a81700475765ad2804322107a8348adc432b1dde0a3adc6337183b7d

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: e99e83bcd89a788696a97e7861374e5c11113dc96bea5178c1e84d526d353835

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: e99e83bcd89a788696a97e7861374e5c11113dc96bea5178c1e84d526d353835

bind-pkcs11-utils-9.11.36-8.el8.s390x.rpm

SHA-256: 8419a5c87bc95ffcf0ada9ed5c5f7de277c54a62ab7c55870daaaee819a8b7bb

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: f3c09258791a2b3a79a1ad1ab222984a3d9ae57792cfd26fd7d4078172f384b2

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: f3c09258791a2b3a79a1ad1ab222984a3d9ae57792cfd26fd7d4078172f384b2

bind-sdb-9.11.36-8.el8.s390x.rpm

SHA-256: 755412a40e953a2cb483d11cff2ea4a8df271b4f1d48e23d8284c602aa44658d

bind-sdb-chroot-9.11.36-8.el8.s390x.rpm

SHA-256: 822daaf012947a218fc60d3773c93c911a44fae3717bf71cca866af78dcc79f9

bind-sdb-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 47f59d35e76c9c6964d094397ed1a3dc790d0ffe6d0fa86a56dd495b396a573d

bind-sdb-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 47f59d35e76c9c6964d094397ed1a3dc790d0ffe6d0fa86a56dd495b396a573d

bind-utils-9.11.36-8.el8.s390x.rpm

SHA-256: efe909560e71a30e71abc6db8ff7208e101c87151b37be8fe5bebd02e4161956

bind-utils-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 2edded7d88c573f9ff76b6cf8aa077c252781e8669ceff5af49413556700a210

bind-utils-debuginfo-9.11.36-8.el8.s390x.rpm

SHA-256: 2edded7d88c573f9ff76b6cf8aa077c252781e8669ceff5af49413556700a210

python3-bind-9.11.36-8.el8.noarch.rpm

SHA-256: f4b65a8f38676a2973fca491ef9373b35d912b40cc5ad685f2fe0091781c3ebb

Red Hat Enterprise Linux for Power, little endian 8

SRPM

bind-9.11.36-8.el8.src.rpm

SHA-256: 6accc151a6631f2f4801da79b40e949438b7892889bedb5995296c9ef230d5f8

ppc64le

bind-9.11.36-8.el8.ppc64le.rpm

SHA-256: b3ea3a49ea62023b187eb34f3c732ddc87ebc589c55bdac3421922d4c075fc9d

bind-chroot-9.11.36-8.el8.ppc64le.rpm

SHA-256: f3cecd1a19bad6f63c6e5365b76481fe5cdfd79af1bc5abaac2e3e8ccb5559aa

bind-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 904b9da8b9824f953a4dc16dc1ebdedb8f6ced816b16967cf7802b09128ef31e

bind-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 904b9da8b9824f953a4dc16dc1ebdedb8f6ced816b16967cf7802b09128ef31e

bind-debugsource-9.11.36-8.el8.ppc64le.rpm

SHA-256: 28d41113de486393f0c9961ce4340979fc982c7a0d399fc5d8ca699deb72cdc6

bind-debugsource-9.11.36-8.el8.ppc64le.rpm

SHA-256: 28d41113de486393f0c9961ce4340979fc982c7a0d399fc5d8ca699deb72cdc6

bind-devel-9.11.36-8.el8.ppc64le.rpm

SHA-256: 8839431f9993b7563fc567caa95654924ca34af9db52f3bc5137fa5098cf8b68

bind-export-devel-9.11.36-8.el8.ppc64le.rpm

SHA-256: 1212b618b8ceaaf96d6254c6e04b2677353d0c47badedd9fb7ecb6955175aff4

bind-export-libs-9.11.36-8.el8.ppc64le.rpm

SHA-256: a2863862fe7a7c9c0adfb9aa88aa50f6d153f58fbacdce058d5300e165dd8e9e

bind-export-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 2d06cdedd700e59830f8a30c911df22f64220c893540c9fdf26ca2c05f59e587

bind-export-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 2d06cdedd700e59830f8a30c911df22f64220c893540c9fdf26ca2c05f59e587

bind-libs-9.11.36-8.el8.ppc64le.rpm

SHA-256: 525e107b5b24f099210cc2e674bca38e94f2fd7f0041b269b88005f34b918ea7

bind-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 0a4bfd6b500586d4662d566c1d3dc7724112a7289e8c8c794bdb035ef1088083

bind-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 0a4bfd6b500586d4662d566c1d3dc7724112a7289e8c8c794bdb035ef1088083

bind-libs-lite-9.11.36-8.el8.ppc64le.rpm

SHA-256: 60e2f09738efe51976efd8ada2af0385f71dfbfa375d1228a8ad48f33d6636fa

bind-libs-lite-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: d7b5be6e2c205e5274a57b55813789164cb9dd140094909ce6a3ca8a44ba489b

bind-libs-lite-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: d7b5be6e2c205e5274a57b55813789164cb9dd140094909ce6a3ca8a44ba489b

bind-license-9.11.36-8.el8.noarch.rpm

SHA-256: 814d470e167ad951c1960f057f999b0e60cdcdd0fe7cf89f2530a5374ef03943

bind-lite-devel-9.11.36-8.el8.ppc64le.rpm

SHA-256: 97db2e5c993a2a46205cc2d6d0dc52d6fcef948540053f882884b83e1aa35119

bind-pkcs11-9.11.36-8.el8.ppc64le.rpm

SHA-256: 1b473d048f0f1723486619d5ec79149f3f00d9a215299835b9ce939a469ca4b0

bind-pkcs11-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: cf17fe4c752d5408c4ae918fadc6306a74673e8ac5de75295dc599cc593ffaf0

bind-pkcs11-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: cf17fe4c752d5408c4ae918fadc6306a74673e8ac5de75295dc599cc593ffaf0

bind-pkcs11-devel-9.11.36-8.el8.ppc64le.rpm

SHA-256: a351c1525b02d2af808bb731b1465f71d0a74d6829dc911362fc6167da0ff33b

bind-pkcs11-libs-9.11.36-8.el8.ppc64le.rpm

SHA-256: b06380f20c7ca2704debe6f181a22d343eaaa9b70c50f13a16a0053ab8f488c3

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 957393135eaa83dce35feb500632eeeca6b6938abd04c286ce658db1cd43b9ab

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 957393135eaa83dce35feb500632eeeca6b6938abd04c286ce658db1cd43b9ab

bind-pkcs11-utils-9.11.36-8.el8.ppc64le.rpm

SHA-256: 8a027a484d0c041b1d9e6bfe2bd41dc63effb0a352787587db95cd32bb6afe07

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 6d969922e2a3f32d20f2d80349fb81ca54411b6d7bcf0a802d0b8db53f249c44

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 6d969922e2a3f32d20f2d80349fb81ca54411b6d7bcf0a802d0b8db53f249c44

bind-sdb-9.11.36-8.el8.ppc64le.rpm

SHA-256: 11576a250f835ff47fec59d692e1fa00afd02cf2b3e7e9f00e69c7f2297a72d2

bind-sdb-chroot-9.11.36-8.el8.ppc64le.rpm

SHA-256: fbb55322b8889588409630434903eb60ef5392f8dccc0e129be4829028df1575

bind-sdb-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 51144f84cbc8567c79560ebbda5e732904f51e85a9ffa2f4eedaaa21f033afee

bind-sdb-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: 51144f84cbc8567c79560ebbda5e732904f51e85a9ffa2f4eedaaa21f033afee

bind-utils-9.11.36-8.el8.ppc64le.rpm

SHA-256: 70e95460b5b2ad2e08944e9355826c1c6080b9f5c2e82967762b4cc105a4cec7

bind-utils-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: b406a260525455af0488b4702569ffa74328ce8fcef8d1527282cc37df2945fd

bind-utils-debuginfo-9.11.36-8.el8.ppc64le.rpm

SHA-256: b406a260525455af0488b4702569ffa74328ce8fcef8d1527282cc37df2945fd

python3-bind-9.11.36-8.el8.noarch.rpm

SHA-256: f4b65a8f38676a2973fca491ef9373b35d912b40cc5ad685f2fe0091781c3ebb

Red Hat Enterprise Linux for ARM 64 8

SRPM

bind-9.11.36-8.el8.src.rpm

SHA-256: 6accc151a6631f2f4801da79b40e949438b7892889bedb5995296c9ef230d5f8

aarch64

bind-9.11.36-8.el8.aarch64.rpm

SHA-256: 75d995e0b6b1f41e3afe32461e81c9528b0cd73c5e9e71470ff64b1f29be13e3

bind-chroot-9.11.36-8.el8.aarch64.rpm

SHA-256: f793b8cc9ec2d8bb35439b054ba9bef7dccadfbf67e806a493f517bfe1c3858d

bind-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: b354a0477b4a10b3aecd8bb6e0c6181c10e2463414b29860781d9df4116608e8

bind-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: b354a0477b4a10b3aecd8bb6e0c6181c10e2463414b29860781d9df4116608e8

bind-debugsource-9.11.36-8.el8.aarch64.rpm

SHA-256: 95ab1dbeac4e9163af3bd4b5f589f84b700b76329542649b5a7834660f7c911d

bind-debugsource-9.11.36-8.el8.aarch64.rpm

SHA-256: 95ab1dbeac4e9163af3bd4b5f589f84b700b76329542649b5a7834660f7c911d

bind-devel-9.11.36-8.el8.aarch64.rpm

SHA-256: d34b740eb51ded0d7dace4b93eb115ce74615f38a7b520302b4624d440759672

bind-export-devel-9.11.36-8.el8.aarch64.rpm

SHA-256: b83eee84785f42c04314996c71a1fd6bb13ac22ca40313fc10cc6c673e50b3bd

bind-export-libs-9.11.36-8.el8.aarch64.rpm

SHA-256: 7ed26d48aafc42a0c5d7b54091b4a4ae0b71226529172d5994297db834332f4c

bind-export-libs-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 2068939078c23f234418134c60b4642fdfcc17acf2b88a0bb875bc6236f3766c

bind-export-libs-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 2068939078c23f234418134c60b4642fdfcc17acf2b88a0bb875bc6236f3766c

bind-libs-9.11.36-8.el8.aarch64.rpm

SHA-256: 1d9ddb0861253fca9862bf9a1558d787c9bb6f3ec4b3d250a353bc69ebc788f4

bind-libs-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 22648a40b2363d580ecad1c838ef1ed14a1fcf3f8441d9c167c63724646b526d

bind-libs-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 22648a40b2363d580ecad1c838ef1ed14a1fcf3f8441d9c167c63724646b526d

bind-libs-lite-9.11.36-8.el8.aarch64.rpm

SHA-256: cfb7cb59cea1cfa3beb027a7af1175c35a0778bc27028b955fe7d5b7af0c0161

bind-libs-lite-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 6de2ff356884bf6e1db07c66eff7b335b30253bf53c02b93b62ba9cbf40aae94

bind-libs-lite-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 6de2ff356884bf6e1db07c66eff7b335b30253bf53c02b93b62ba9cbf40aae94

bind-license-9.11.36-8.el8.noarch.rpm

SHA-256: 814d470e167ad951c1960f057f999b0e60cdcdd0fe7cf89f2530a5374ef03943

bind-lite-devel-9.11.36-8.el8.aarch64.rpm

SHA-256: 01c18425474afb4c4948d0827b730b55cb59e22f1f2cb1226e588da2250c874f

bind-pkcs11-9.11.36-8.el8.aarch64.rpm

SHA-256: 690212e4e88cbc3e3af141ada173d114c18030b40491e5d597645210eb8722ba

bind-pkcs11-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: d3c23a5b3906bb0000026747ff8ddf86ba9c7392d3641e239886ef10cb875bc0

bind-pkcs11-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: d3c23a5b3906bb0000026747ff8ddf86ba9c7392d3641e239886ef10cb875bc0

bind-pkcs11-devel-9.11.36-8.el8.aarch64.rpm

SHA-256: 3d34af44a1c9e205d0950685504aa0ad16b1c00ada142a50ba5936851d16db60

bind-pkcs11-libs-9.11.36-8.el8.aarch64.rpm

SHA-256: a1340e4c0d09a6e716b5da075393117a6d168b79ecd5020bbd2c98bd5b8fd408

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: d828c74076a6701fcb07e8b24cb4b786e5bc33945882d96f13bda8d4f4688c22

bind-pkcs11-libs-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: d828c74076a6701fcb07e8b24cb4b786e5bc33945882d96f13bda8d4f4688c22

bind-pkcs11-utils-9.11.36-8.el8.aarch64.rpm

SHA-256: 9c024148890746e3af71d2a74466439757370298df0a1e48802882e21d4f2a39

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 104646a0c9aebb2072e9df32742734f668aa8e8f26a2b1b372ad9e16991c7510

bind-pkcs11-utils-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 104646a0c9aebb2072e9df32742734f668aa8e8f26a2b1b372ad9e16991c7510

bind-sdb-9.11.36-8.el8.aarch64.rpm

SHA-256: 6514a3a6a241edf6cd1dab928105e301949b92d42854836898e06548006c1511

bind-sdb-chroot-9.11.36-8.el8.aarch64.rpm

SHA-256: 2a200ef151dd190d31ef75eeec8df254f5f3a3e89c84af638673223860573a0a

bind-sdb-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 2146936bd13b24b545f4ba63a08ee0c5013a9a12aa88ab70b41ad135b3a04e2e

bind-sdb-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 2146936bd13b24b545f4ba63a08ee0c5013a9a12aa88ab70b41ad135b3a04e2e

bind-utils-9.11.36-8.el8.aarch64.rpm

SHA-256: 1798a20facda8584b6fbdc424cb36f5f19a896f06f6d6d436c6cc364b336b754

bind-utils-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 22a2ed26d567a707a5aa44afad8238e0427faa4571b40b14ca73ab386aa484e1

bind-utils-debuginfo-9.11.36-8.el8.aarch64.rpm

SHA-256: 22a2ed26d567a707a5aa44afad8238e0427faa4571b40b14ca73ab386aa484e1

python3-bind-9.11.36-8.el8.noarch.rpm

SHA-256: f4b65a8f38676a2973fca491ef9373b35d912b40cc5ad685f2fe0091781c3ebb

Related news

Red Hat Security Advisory 2023-4238-01

Red Hat Security Advisory 2023-4238-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

CVE-2023-22062: Oracle Critical Patch Update Advisory - July 2023

Vulnerability in the Oracle Hyperion Financial Reporting product of Oracle Hyperion (component: Repository). The supported version that is affected is 11.2.13.0.000. Easily exploitable vulnerability allows low privileged attacker with network access via HTTP to compromise Oracle Hyperion Financial Reporting. While the vulnerability is in Oracle Hyperion Financial Reporting, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle Hyperion Financial Reporting accessible data and unauthorized ability to cause a partial denial of service (partial DOS) of Oracle Hyperion Financial Reporting. CVSS 3.1 Base Score 8.5 (Confidentiality and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:L).

Red Hat Security Advisory 2023-3742-02

Red Hat Security Advisory 2023-3742-02 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. Issues addressed include bypass, denial of service, and remote SQL injection vulnerabilities.

RHSA-2023:3742: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.13.0 security and bug fix update

Updated images that include numerous enhancements, security, and bug fixes are now available in Red Hat Container Registry for Red Hat OpenShift Data Foundation 4.13.0 on Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2020-16250: A flaw was found in Vault and Vault Enterprise (“Vault”). In the affected versions of Vault, with the AWS Auth Method configured and under certain circumstances, the values relied upon by Vault to validate AWS IAM ident...

Red Hat Security Advisory 2023-3664-01

Red Hat Security Advisory 2023-3664-01 - Release of Security Advisory for the OpenShift Jenkins image and Jenkins agent base image.

Red Hat Security Advisory 2023-3644-01

Red Hat Security Advisory 2023-3644-01 - Red Hat OpenShift Service Mesh is the Red Hat distribution of the Istio service mesh project, tailored for installation into an on-premise OpenShift Container Platform installation. This advisory covers container images for the release.

Red Hat Security Advisory 2023-3609-01

Red Hat Security Advisory 2023-3609-01 - Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Data Foundation. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform.

RHSA-2023:3609: Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.12.4 security and Bug Fix update

Updated images that fix several bugs are now available for Red Hat OpenShift Data Foundation 4.12.4 on Red Hat Enterprise Linux 8 from Red Hat Container Registry. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-3172: A security issue was discovered in kube-apiserver that allows an aggregated API server to redirect client traffic to any URL. This issue leads to the client performing unexpected actions and forwarding the client's API server credentials to third parties.

Red Hat Security Advisory 2023-3356-01

Red Hat Security Advisory 2023-3356-01 - Red Hat Advanced Cluster Management for Kubernetes 2.5.9 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix several bugs.

RHSA-2023:3435: Red Hat Security Advisory: Red Hat Advanced Cluster Security 3.74 for Kubernetes security update

An update is now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24539: A flaw was found in golang where angle brackets (<>) were not considered dangerous characters when inserted into CSS contexts. Templates containing multiple actions separated by a '/' character could result in unexpectedly closing the CSS context and allowing for the injection of unexpected HMTL if executed with untrusted inpu...

CVE-2023-28043: DSA-2023-164: Dell Secure Connect Gateway Security Update for Multiple Vulnerabilities

Dell SCG 5.14 contains an information disclosure vulnerability during the SRS to SCG upgrade path. A remote low privileged malicious user could potentially exploit this vulnerability to retrieve the plain text.

RHSA-2023:3379: Red Hat Security Advisory: Red Hat Advanced Cluster Security for Kubernetes 3.73 security update

Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes security fixes. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-24540: A flaw was found in golang, where not all valid JavaScript white-space characters were considered white space. Due to this issue, templates containing white-space characters outside of the character set "\t\n\f\r\u0020\u2028\u2029" in JavaScript contexts that also contain actions...

Red Hat Security Advisory 2023-3325-01

Red Hat Security Advisory 2023-3325-01 - Multicluster Engine for Kubernetes 2.1.7 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

Red Hat Security Advisory 2023-3296-01

Red Hat Security Advisory 2023-3296-01 - Multicluster Engine for Kubernetes 2.2.4 images Multicluster engine for Kubernetes provides the foundational components that are necessary for the centralized management of multiple Kubernetes-based clusters across data centers, public clouds, and private clouds. You can use the engine to create new Red Hat OpenShift Container Platform clusters or to bring existing Kubernetes-based clusters under management by importing them. After the clusters are managed, you can use the APIs that are provided by the engine to distribute configuration based on placement policy.

RHSA-2023:3296: Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.4 security fixes and container updates

Multicluster Engine for Kubernetes 2.2.4 General Availability release images, which fix security issues and update container images. Red Hat Product Security has rated this update as having a security impact of Critical. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2023-32313: A flaw was found in the vm2. After making a vm, the inspect method is read-write for console.log, which allows an attacker to edit options for console.log. This issue impacts the integrity by changing the log subsystem. * CVE-2023-32314: A flaw was found in the vm2 sandbox. When a host ...

CVE-2023-23694: DSA-2023-071: Dell VxRail Security Update for Multiple Third-Party Component Vulnerabilities – 7.0.450

Dell VxRail versions earlier than 7.0.450, contain(s) an OS command injection vulnerability in VxRail Manager. A local authenticated attacker could potentially exploit this vulnerability, leading to the execution of arbitrary OS commands on the application's underlying OS, with the privileges of the vulnerable application. Exploitation may lead to a system take over by an attacker.

Red Hat Security Advisory 2023-2792-01

Red Hat Security Advisory 2023-2792-01 - The Berkeley Internet Name Domain is an implementation of the Domain Name System protocols. BIND includes a DNS server ; a resolver library ; and tools for verifying that the DNS server is operating correctly. Issues addressed include a denial of service vulnerability.

RHSA-2023:2792: Red Hat Security Advisory: bind9.16 security and bug fix update

An update for bind9.16 is now available for Red Hat Enterprise Linux 8. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2795: A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service. * CVE-2022-3094: A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large am...

RHSA-2023:2261: Red Hat Security Advisory: bind security and bug fix update

An update for bind is now available for Red Hat Enterprise Linux 9. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2022-2795: A flaw was found in bind. When flooding the target resolver with special queries, an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service. * CVE-2022-3094: A flaw was found in Bind, where sending a flood of dynamic DNS updates may cause named to allocate large amount...

Red Hat Security Advisory 2023-0402-01

Red Hat Security Advisory 2023-0402-01 - An update for bind is now available for Red Hat Enterprise Linux 7.

RHSA-2023:0402: Red Hat Security Advisory: bind security update

An update for bind is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original. Related CVEs: * CVE-2021-25220: bind: DNS forwarders - cache poisoning vulnerability * CVE-2022-2795: bind: processing large delegations may severely degrade resolver performance

Scanvus now supports Vulners and Vulns.io VM Linux vulnerability detection APIs

Hello everyone! Great news for my open source Scanvus project! You can now perform vulnerability checks on Linux hosts and docker images not only using the Vulners.com API, but also with the Vulns.io VM API. It’s especially nice that all the code to support the new API was written and contributed by colleagues from Vulns.io. […]

Ubuntu Security Notice USN-5626-2

Ubuntu Security Notice 5626-2 - USN-5626-1 fixed several vulnerabilities in Bind. This update provides the corresponding update for Ubuntu 14.04 ESM and Ubuntu 16.04 ESM. Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service.

Ubuntu Security Notice USN-5626-1

Ubuntu Security Notice 5626-1 - Yehuda Afek, Anat Bremler-Barr, and Shani Stajnrod discovered that Bind incorrectly handled large delegations. A remote attacker could possibly use this issue to reduce performance, leading to a denial of service. It was discovered that Bind incorrectly handled statistics requests. A remote attacker could possibly use this issue to obtain sensitive memory contents, or cause a denial of service. This issue only affected Ubuntu 22.04 LTS.

CVE-2022-2795: CVE-2022-2795: Processing large delegations may severely degrade resolver performance - Security Advisories

By flooding the target resolver with queries exploiting this flaw an attacker can significantly impair the resolver's performance, effectively denying legitimate clients access to the DNS resolution service.